Hello together Please why pop3d become Login Failed for user joe?
Seems that I have meny error with this configuration. I want that me Postfix Server running as own E-mail Server. For some help I would be grateful! Regards Mauri var/log/mail.log Jan 19 22:35:40 raspberrypi postfix/qmgr[25036]: E6FF561F31: from=<j...@caloro.ch>, size=544, nrcpt=1 (queue active) Jan 19 22:35:50 raspberrypi postfix[25760]: fatal: usage: postfix [-c config_dir] [-Dv] command Jan 19 22:36:10 raspberrypi postfix/smtp[25743]: connect to caloro.ch[158.181.112.49]:25: Connection timed out Jan 19 22:36:10 raspberrypi postfix/smtp[25743]: E6FF561F31: to=<j...@caloro.ch>, relay=none, delay=4549, delays=4519/0.03/30/0, dsn=4.4.1, status=deferred (connect to caloro.ch[158.181.112.49]:25: Connection timed out) Jan 19 22:42:59 raspberrypi pop3d: Connection, ip=[::ffff:192.168.1.10] Jan 19 22:42:59 raspberrypi authdaemond: ldap_simple_bind_s failed: Can't contact LDAP server Jan 19 22:42:59 raspberrypi pop3d: LOGIN FAILED, user=joe, ip=[::ffff:192.168.1.10] Jan 19 22:43:04 raspberrypi pop3d: Disconnected, ip=[::ffff:192.168.1.10] Jan 19 22:45:40 raspberrypi postfix/qmgr[25036]: 9493A61F38: from=<j...@caloro.ch>, size=543, nrcpt=1 (queue active) Jan 19 22:45:40 raspberrypi postfix/smtp[25832]: 9493A61F38: host mx00.emig.gmx.net[212.227.15.9] refused to talk to me: 554-gmx.net (mxgmx007) Nemesis ESMTP Service not available 554-No SMTP service 554-IP address is black listed. 554 For explanation visit http://postmaster.gmx.com/en/error-messages?ip=151.248.162.33&c=bl Jan 19 22:45:40 raspberrypi postfix/smtp[25832]: 9493A61F38: to=<mau...@gmx.ch>, relay=mx01.emig.gmx.net[212.227.17.5]:25, delay=5043, delays=5043/0.03/0.16/0, dsn=4.0.0, status=deferred (host mx01.emig.gmx.net[212.227.17.5] refused to talk to me: 554-gmx.net (mxgmx102) Nemesis ESMTP Service not available 554-No SMTP service 554-IP address is black listed. 554 For explanation visit http://postmaster.gmx.com/en/error-messages?ip=151.248.162.33&c=bl) Jan 19 22:52:59 raspberrypi pop3d: Connection, ip=[::ffff:192.168.1.10] Jan 19 22:52:59 raspberrypi authdaemond: ldap_simple_bind_s failed: Can't contact LDAP server Jan 19 22:52:59 raspberrypi pop3d: LOGIN FAILED, user=joe, ip=[::ffff:192.168.1.10] Jan 19 22:53:04 raspberrypi pop3d: Disconnected, ip=[::ffff:192.168.1.10] Jan 19 23:02:59 raspberrypi pop3d: Connection, ip=[::ffff:192.168.1.10] Jan 19 23:02:59 raspberrypi authdaemond: ldap_simple_bind_s failed: Can't contact LDAP server Jan 19 23:02:59 raspberrypi pop3d: LOGIN FAILED, user=joe, ip=[::ffff:192.168.1.10] Jan 19 23:03:04 raspberrypi pop3d: Disconnected, ip=[::ffff:192.168.1.10] Jan 19 23:12:59 raspberrypi pop3d: Connection, ip=[::ffff:192.168.1.10] Jan 19 23:12:59 raspberrypi authdaemond: ldap_simple_bind_s failed: Can't contact LDAP server Jan 19 23:12:59 raspberrypi pop3d: LOGIN FAILED, user=joe, ip=[::ffff:192.168.1.10] Jan 19 23:13:04 raspberrypi pop3d: Disconnected, ip=[::ffff:192.168.1.10] Jan 19 23:14:42 raspberrypi authdaemond: ldap_simple_bind_s failed: Can't contact LDAP server root@raspberrypi:/usr/source/sqwebmail-5.8.3 <mailto:root@raspberrypi:/usr/source/sqwebmail-5.8.3> # ps aux | grep authdaemon root 25535 0.0 0.0 2676 528 pts/0 S+ 22:32 0:00 grep --color=auto authdaemon root 28087 0.0 0.1 1820 1132 ? S 20:53 0:00 /usr/local/sbin/courierlogger -pid=/usr/local/var/spool/authdaemon/pid -start /usr/local/libexec/courier-authlib authdaemond root 28088 0.0 0.3 6568 3200 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root 28089 0.0 0.3 6952 3176 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root 28090 0.0 0.3 6952 3152 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root 28091 0.0 0.3 6952 3160 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root 28092 0.0 0.0 6568 412 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root 28093 0.0 0.3 6952 3176 ? S 20:53 0:00 /usr/local/libexec/courier-authlib/authdaemond root@raspberrypi:/usr/source/sqwebmail-5.8.3 <mailto:root@raspberrypi:/usr/source/sqwebmail-5.8.3> # root@raspberrypi:/lib/systemd/system # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no command_directory = /usr/sbin compatibility_level = 2 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mailbox_size_limit = 0 mailq_path = /usr/bin/mailq manpage_directory = /usr/local/man meta_directory = /etc/postfix mydestination = mail.caloro.ch, raspberrypi, localhost.localdomain, localhost myhostname = raspberrypi mynetworks = 127.0.0.0/8 192.168.1.0/27 myorigin = /etc/mailname newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = no recipient_delimiter = + relayhost = sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop shlib_directory = no smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Raspbian) smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes smtputf8_enable = no virtual_alias_maps = hash:/etc/postfix/virtual root@raspberrypi:/lib/systemd/system #